会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 81. 发明授权
    • Method to optimize the data stream between a router and a multimedia unit
    • 优化路由器和多媒体单元之间的数据流的方法
    • US08427965B2
    • 2013-04-23
    • US11705156
    • 2007-02-12
    • Holger IppachCorinne Le BuhanMarc Uldry
    • Holger IppachCorinne Le BuhanMarc Uldry
    • H04L12/66H04L12/56H04N7/173H04N7/16
    • H04L65/4076H04L29/06027H04L65/4084H04L65/605H04N21/643H04N21/64738
    • Even if high speed are available between the router and the multimedia unit through the IP line (up to 24 Mbits/sec), this is still the bottleneck in term of data transfer. Indeed in practice the vast majority of IP users have access speed between 2 to 5 Mbits/sec and the development of other services (telephony, videoconference, push VOD, game) are bandwidth consuming. It is now an object of the invention to propose a solution to reduce the data flow between the router and the multimedia unit over IP line.This is achieved by a method to optimize the data stream between a router and a multimedia unit, the router receiving at least one data stream forming a service and comprising several sub-streams from which part of them are alternatively used by the multimedia unit, the method comprising the steps of: defining a set of data representing the multimedia unit's profile, transmitting this set of data to the router, filtering by the router the unnecessary sub-stream according the given profile, sending the remaining sub-streams to the multimedia unit.
    • 即使通过IP线路(高达24 Mbits / sec),路由器和多媒体单元之间的高速可用,这仍然是数据传输方面的瓶颈。 实际上实际上,绝大多数IP用户的访问速度在2到5Mbits / sec之间,并且开发其他服务(电话,视频会议,推送VOD,游戏)是带宽消耗的。 现在本发明的目的是提出一种通过IP线路减少路由器和多媒体单元之间的数据流的解决方案。 这通过一种优化路由器和多媒体单元之间的数据流的方法来实现,路由器接收形成服务的至少一个数据流,并且包括几个子流,其中一部分由多媒体单元替代地使用, 方法包括以下步骤:定义表示多媒体单元简档的一组数据,将该组数据发送到路由器,由路由器根据给定的简档过滤不必要的子流,将剩余的子流发送到多媒体单元 。
    • 82. 发明授权
    • Secure system-on-chip
    • 安全的片上系统
    • US08356188B2
    • 2013-01-15
    • US11614816
    • 2006-12-21
    • André Kudelski
    • André Kudelski
    • G06F12/14
    • H04L63/0428G06F21/72
    • The aim of the present invention is to provide a secure system-on-chip for processing data, this system-on-chip comprising at least a central processing unit, an input and an output channel, an encryption/decryption engine and a memory, characterized in that, said input channel comprises an input encryption module to encrypt all incoming data, said output channel comprising an output decryption module to decrypt all outgoing data, said central processing unit receiving the encrypted data from the input encryption module and storing them in the memory, and while processing the stored data, said central processing unit reading the stored data from the memory, requesting decryption of same in the encryption/decryption engine, processing the data and requesting encryption of the result by the encryption/decryption engine and storing the encrypted result, outputting the result to the output decryption module for decryption purpose and exiting the decrypted result via the output channel.
    • 本发明的目的是提供一种用于处理数据的安全片上系统,该片上系统至少包括中央处理单元,输入和输出通道,加密/解密引擎和存储器, 其特征在于,所述输入通道包括用于加密所有传入数据的输入加密模块,所述输出通道包括一个输出解密模块,用于解密所有输出数据,所述中央处理单元从输入加密模块接收加密数据并将其存储在 存储器,并且在处理所存储的数据的同时,所述中央处理单元从存储器读取所存储的数据,请求在加密/解密引擎中对其进行解密,处理数据并请求加密/解密引擎加密结果, 将结果输出到输出解密模块进行解密,并通过输出通道退出解密结果。
    • 83. 发明授权
    • Method for monitoring execution of data processing program instructions in a security module
    • 监视安全模块中数据处理程序指令执行的方法
    • US08315382B2
    • 2012-11-20
    • US12796383
    • 2010-06-08
    • Jean-Bernard Fischer
    • Jean-Bernard Fischer
    • G06F7/04G06F17/30H04L9/00
    • H04N7/1675H04N21/2585H04N21/26609H04N21/63345
    • A method for monitoring execution of a sequence of data processing program instructions in a security module associated to a multimedia unit connected to a managing center supplying control messages authorizing access to broadcast data streams. The security module comprises a processor for executing the instructions, a memory, and a monitoring module for analyzing the instructions before execution by the processor. The managing center comprises a security module emulator generating reference data sets by executing a sequence of instructions induced by data of a given control message in the program. The reference data sets are appended to control messages sent to the security module. The monitoring module analyzes a sequence of program instructions for determining a check data set which is compared with a reference data set received from the control messages. When the reference and check data sets match, the program continues executing. Otherwise, further control message processing stops.
    • 一种用于监视与连接到管理中心的多媒体单元相关联的安全模块中的数据处理程序指令的执行的方法,所述管理中心提供授权访问广播数据流的控制消息。 安全模块包括用于执行指令的处理器,存储器和用于在由处理器执行之前分析指令的监视模块。 管理中心包括安全模块仿真器,通过执行由程序中的给定控制消息的数据引起的指令序列来产生参考数据集。 引用数据集附加到发送到安全模块的控制消息中。 监视模块分析用于确定与从控制消息接收的参考数据集进行比较的检查数据集的程序指令序列。 当参考和检查数据集匹配时,程序继续执行。 否则,进一步的控制消息处理停止。
    • 86. 发明申请
    • System and method for multi-source semantic content exploration on a TV receiver set
    • 电视接收机组多源语义内容探索的系统和方法
    • US20120023055A1
    • 2012-01-26
    • US13137109
    • 2011-07-21
    • Thierry Dagaeff
    • Thierry Dagaeff
    • G06N5/02
    • H04N21/84G06F17/30522H04N21/235H04N21/4622H04N21/4722H04N21/8133
    • The present invention refers to the field of metadata enhancement system for broadcast televisions program, in particular to provide to the customer more information about a current, past or future broadcast. It concerns a method to enhance transmitted contents, said method starting from the metadata to populate a knowledge database. This method is based on a iterative process to fetch information from open Internet using as search criteria the result of the previous search. The data in the knowledge database are organized in data triple. According to one embodiment, the iterative process is stops when the returned data are related to another content.The knowledge database is then accessible for a user to obtain additional information about a content by sending a suitable request to the Query Server Module in charge of the knowledge database.
    • 本发明涉及用于广播电视节目的元数据增强系统的领域,特别是向客户提供关于当前,过去或未来广播的更多信息。 它涉及一种增强传输内容的方法,所述方法从元数据开始,以填充知识数据库。 该方法基于迭代过程,以从前一次搜索的结果作为搜索条件从开放互联网获取信息。 知识数据库中的数据以数据三重组织。 根据一个实施例,当返回的数据与另一内容相关时,迭代过程停止。 然后可以访问知识数据库,以便用户通过向负责知识数据库的查询服务器模块发送适当的请求来获得关于内容的附加信息。
    • 87. 发明申请
    • METHOD FOR ACTIVATING AT LEAST A FUNCTION ON A CHIPSET AND CHIPSET FOR THE IMPLEMENTATION OF THE METHOD
    • 用于对实施方法进行活动的功能的方法
    • US20110302427A1
    • 2011-12-08
    • US13154159
    • 2011-06-06
    • Patrick SERVETDidier Hunacek
    • Patrick SERVETDidier Hunacek
    • H04L9/28
    • G06F21/71H04N21/26606H04N21/4623H04N21/8453
    • A method for activating a function of a chipset comprising at least a memory and a calculation module in charge of cryptographic operations, the memory containing at least a seed and the calculation module containing at least one cryptographic algorithm, the method comprising the steps of: receiving at least one of a segmentation key, a global key and a global cryptographic algorithm selector; transmitting at least two items selected from the group consisting of the seed, the received segmentation key, the global key and the global cryptographic algorithm selector, to the calculation module, each of the items being provided by different entities; generating in the calculation module, a temporary key by using one of said at least one cryptographic algorithm of the calculation module and at least the two items; and verifying an authenticity of a received activation message using the temporary key and controlling activation based on the verification.
    • 一种用于激活芯片组功能的方法,至少包括存储器和负责密码操作的计算模块,所述存储器至少包含种子,所述计算模块至少包含一个密码算法,所述方法包括以下步骤:接收 分割密钥,全局密钥和全局加密算法选择器中的至少一个; 将从种子,接收到的分割密钥,全局密钥和全局加密算法选择器组成的组中选择的至少两个项目发送到计算模块,每个项目由不同实体提供; 通过使用计算模块的所述至少一个加密算法中的一个和至少两个项目在计算模块中生成临时密钥; 以及使用临时密钥验证所接收的激活消息的真实性,并且基于验证来控制激活。
    • 88. 发明申请
    • Method and apparatus for decrypting encrypted content
    • 用于解密加密内容的方法和装置
    • US20110293091A1
    • 2011-12-01
    • US13067258
    • 2011-05-19
    • Marco Macchetti
    • Marco Macchetti
    • H04N7/167
    • H04N7/167G11B20/0021H04L9/0822H04L2209/606H04N21/4181H04N21/44236H04N21/4623H04N21/6543H04N21/8358
    • The present invention provides a method for decrypting encrypted content transmitted from an operator to a plurality of users where said operator further provides security information allowing for the decryption of said content. The method has the advantage of satisfying the goal of providing the capability for detecting a fraudulent user who retransmits control words extracted from the security information to other users. The method provides for the achievement of the goal without incurring extra overhead in addition to the transmitted content and security information. The method makes use of control words which are based on multiple solutions provided by collisions in mathematical functions and involves the observation of choices of control words retransmitted by the fraudulent user.
    • 本发明提供了一种用于将从运营商发送的加密内容解密到多个用户的方法,其中所述操作者还提供允许解密所述内容的安全信息。 该方法的优点在于满足提供检测从安全信息提取的控制字重发给其他用户的欺诈用户的能力的目的。 该方法提供了实现目标,而不会产生额外的开销,除了传输的内容和安全信息。 该方法利用基于数学函数中的冲突提供的多个解的控制词,并且涉及观察由欺诈用户重发的控制字的选择。
    • 90. 发明授权
    • Method for selective display of television programmes
    • 有选择地显示电视节目的方法
    • US07853970B2
    • 2010-12-14
    • US10240040
    • 2001-04-11
    • Maxime GoekePatrick Bertholet
    • Maxime GoekePatrick Bertholet
    • H04N7/16
    • H04N21/454H04N5/44543H04N21/4221H04N21/4532H04N21/4751H04N21/4753H04N21/4755H04N21/84
    • As television programs increases, it becomes necessary to find means for rapidly accessing the users' preferred programs. Furthermore, television programs are addressed to different types of users such as children and adults. The proposed system processes a program grid comprising at a higher level the whole information on programs and at a lower level, information specific to a users group as well as parameters defining a user profile. The parameters are divided into several sets of parameters, each set corresponding to a filter layer allowing selecting a category or categories of required information. The first layer, defining a global restrictive filter, is defined by an administrator of the system and the following layers, defining a filter specific to a users group and containing filtering short commands, are defined by at least one member of the users group.
    • 随着电视节目的增加,有必要找到快速访问用户首选节目的方法。 此外,电视节目涉及不同类型的用户,如儿童和成人。 所提出的系统处理程序网格,其中包括更高级别的关于程序的全部信息,并且在较低级别处处理特定于用户组的信息以及定义用户简档的参数。 参数分为几组参数,每组参数对应一个过滤层,允许选择所需信息的类别或类别。 定义全局限制性过滤器的第一层由系统的管理员定义,并且定义特定于用户组并包含过滤短命令的过滤器的以下层由用户组的至少一个成员定义。